Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2021-35565
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Java SE JDK and JRE |
Version: Java SE:7u311 Version: Java SE:8u301 Version: Java SE:11.0.12 Version: Oracle GraalVM Enterprise Edition:20.3.3 Version: Oracle GraalVM Enterprise Edition:21.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:40:46.747Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211022-0004/" }, { "name": "FEDORA-2021-35145352b0", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/" }, { "name": "FEDORA-2021-7701833090", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/" }, { "name": "FEDORA-2021-9a51a6f8b1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/" }, { "name": "FEDORA-2021-1cc8ffd122", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/" }, { "name": "FEDORA-2021-eb3e3e87d3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/" }, { "name": "FEDORA-2021-107c8c5063", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/" }, { "name": "DSA-5000", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-5000" }, { "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" }, { "name": "GLSA-202209-05", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202209-05" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-35565", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T19:32:11.232825Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T19:35:12.902Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE:7u311" }, { "status": "affected", "version": "Java SE:8u301" }, { "status": "affected", "version": "Java SE:11.0.12" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:17.151862", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://security.netapp.com/advisory/ntap-20211022-0004/" }, { "name": "FEDORA-2021-35145352b0", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/" }, { "name": "FEDORA-2021-7701833090", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/" }, { "name": "FEDORA-2021-9a51a6f8b1", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/" }, { "name": "FEDORA-2021-1cc8ffd122", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/" }, { "name": "FEDORA-2021-eb3e3e87d3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/" }, { "name": "FEDORA-2021-107c8c5063", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/" }, { "name": "DSA-5000", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-5000" }, { "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" }, { "name": "GLSA-202209-05", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202209-05" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2021-35565", "datePublished": "2021-10-20T10:50:12", "dateReserved": "2021-06-28T00:00:00", "dateUpdated": "2024-09-25T19:35:12.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-35565\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2021-10-20T11:16:37.893\",\"lastModified\":\"2024-11-21T06:12:32.047\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el producto Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: JSSE). Las versiones compatibles que est\u00e1n afectadas son Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 y 21.2.0. La vulnerabilidad f\u00e1cilmente explotable permite a un atacante no autenticado con acceso a la red por medio de TLS comprometer Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una negaci\u00f3n parcial de servicio (DOS parcial) de Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad s\u00f3lo puede ser explotada al suministrar datos a las API en el componente especificado sin usar aplicaciones Java Web Start no confiables o applets Java no confiables, como por ejemplo mediante un servicio web. CVSS 3.1 Puntuaci\u00f3n Base 5.3 (impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"53B2BB06-A2F7-4603-89C3-C8500E55483A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"01E88C86-8C04-4A4A-BF45-9082AA783056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F6F0137-F91F-4028-BED2-C29640D52C23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F2883B-6A1B-4081-8877-07AF3A73F6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:11.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190C4FEC-ECFD-4E46-8C4D-F99241CF0F75\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.0\",\"versionEndIncluding\":\"11.50.2\",\"matchCriteriaId\":\"27723C4B-C434-4733-96E4-397AA6ECE601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9CC59D-6182-4B5E-96B5-226FCD343916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*\",\"matchCriteriaId\":\"1AEFF829-A8F2-4041-8DDF-E705DB3ADED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A372B177-F740-4655-865C-31777A6E140B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*\",\"matchCriteriaId\":\"26A2B713-7D6D-420A-93A4-E0D983C983DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*\",\"matchCriteriaId\":\"64DE38C8-94F1-4860-B045-F33928F676A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://security.gentoo.org/glsa/202209-05\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20211022-0004/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://www.debian.org/security/2021/dsa-5000\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202209-05\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20211022-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2021/dsa-5000\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2021_3885
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3885", "url": "https://access.redhat.com/errata/RHSA-2021:3885" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3885.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-22T17:42:31+00:00", "generator": { "date": "2024-11-22T17:42:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3885", "initial_release_date": "2021-10-20T13:36:23+00:00", "revision_history": [ { "date": "2021-10-20T13:36:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T13:36:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:42:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.312.b07-1.el8_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.312.b07-1.el8_2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35588" }, { "category": "external", "summary": "RHBZ#2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:36:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3891
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3891", "url": "https://access.redhat.com/errata/RHSA-2021:3891" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3891.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-22T17:42:38+00:00", "generator": { "date": "2024-11-22T17:42:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3891", "initial_release_date": "2021-10-20T13:59:39+00:00", "revision_history": [ { "date": "2021-10-20T13:59:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T13:59:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:42:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.13.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.13.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.13.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.13.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:59:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.13.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.13.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2022_0310
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR5.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods (CVE-2021-41035)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0310", "url": "https://access.redhat.com/errata/RHSA-2022:0310" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2027791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0310.json" } ], "title": "Red Hat Security Advisory: java-1.7.1-ibm security update", "tracking": { "current_release_date": "2024-11-15T12:00:02+00:00", "generator": { "date": "2024-11-15T12:00:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0310", "initial_release_date": "2022-01-27T14:11:40+00:00", "revision_history": [ { "date": "2022-01-27T14:11:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-27T14:11:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T12:00:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.5.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.5.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.5.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.5.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.5.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.5.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0310" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0310" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0310" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0310" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0310" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-41035", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027791" } ], "notes": [ { "category": "description", "text": "In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41035" }, { "category": "external", "summary": "RHBZ#2027791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41035" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41035", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41035" } ], "release_date": "2021-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-27T14:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0310" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.5.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.5.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods" } ] }
rhsa-2021_3892
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, uninstalling the OpenJDK RPMs attempted to remove a client directory that did not exist. This directory is no longer used in java-11-openjdk and all references to it have now been removed. (RHBZ#1698873)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3892", "url": "https://access.redhat.com/errata/RHSA-2021:3892" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1698873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698873" }, { "category": "external", "summary": "1999936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999936" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3892.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-22T17:43:27+00:00", "generator": { "date": "2024-11-22T17:43:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3892", "initial_release_date": "2021-10-20T15:36:17+00:00", "revision_history": [ { "date": "2021-10-20T15:36:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T15:36:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:43:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T15:36:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.13.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3884
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3884", "url": "https://access.redhat.com/errata/RHSA-2021:3884" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3884.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-22T17:42:46+00:00", "generator": { "date": "2024-11-22T17:42:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3884", "initial_release_date": "2021-10-20T13:21:33+00:00", "revision_history": [ { "date": "2021-10-20T13:21:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T13:21:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:42:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.312.b07-1.el8_1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.312.b07-1.el8_1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35588" }, { "category": "external", "summary": "RHBZ#2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:21:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_5030
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR7.\n\nSecurity Fix(es):\n\n* Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment) (CVE-2021-35560)\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods (CVE-2021-41035)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5030", "url": "https://access.redhat.com/errata/RHSA-2021:5030" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2027731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027731" }, { "category": "external", "summary": "2027791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5030.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T11:59:08+00:00", "generator": { "date": "2024-11-15T11:59:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:5030", "initial_release_date": "2021-12-08T16:22:29+00:00", "revision_history": [ { "date": "2021-12-08T16:22:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-08T16:22:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:59:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35560", "discovery_date": "2021-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027731" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 8u311 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35560" }, { "category": "external", "summary": "RHBZ#2027731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35560", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35560" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 8u311 (Deployment)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-41035", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027791" } ], "notes": [ { "category": "description", "text": "In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41035" }, { "category": "external", "summary": "RHBZ#2027791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41035" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41035", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41035" } ], "release_date": "2021-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T16:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.0-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods" } ] }
rhsa-2021_3893
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, OpenJDK\u0027s FIPS mode would be enabled if it detected that the system crypto policy was set to FIPS. This meant that containers running on a FIPS mode kernel would not enable FIPS mode without the crypto policy being changed. With this update, OpenJDK queries the NSS library as to whether FIPS mode is active or not. (RHBZ#2014201)\n\n* The use of the NSS FIPS mode by OpenJDK requires the JDK to login to the NSS software token. Previously, this happened indirectly as part of some crypto operations, but not others. With this update, the JDK logs in to the token on initialisation. (RHBZ#2014204)\n\n* While in FIPS mode, the NSS Software Token does not allow the import of private or secret plain keys. This caused the OpenJDK keytool application to fail when used with OpenJDK in FIPS mode. With this update, OpenJDK will now import such keys into the NSS database. This behaviour may be disabled using -Dcom.redhat.fips.plainKeySupport=false. (RHBZ#2014193)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3893", "url": "https://access.redhat.com/errata/RHSA-2021:3893" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014193" }, { "category": "external", "summary": "2014201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014201" }, { "category": "external", "summary": "2014204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014204" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3893.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-22T17:43:11+00:00", "generator": { "date": "2024-11-22T17:43:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3893", "initial_release_date": "2021-10-20T13:47:24+00:00", "revision_history": [ { "date": "2021-10-20T13:47:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T13:47:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:43:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.312.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.312.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.312.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.312.b07-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.312.b07-1.el8_4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.312.b07-1.el8_4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35588" }, { "category": "external", "summary": "RHBZ#2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:47:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3893" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.312.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.312.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3889
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* A defensive security change in an earlier OpenJDK update led to a performance degradation when using the Scanner class. This was due to the change being applied to many common cases that did not need this protection. With this update, we provide the original behaviour for these cases. (RHBZ#1862929)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3889", "url": "https://access.redhat.com/errata/RHSA-2021:3889" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862929" }, { "category": "external", "summary": "1999735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999735" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3889.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-22T17:43:20+00:00", "generator": { "date": "2024-11-22T17:43:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3889", "initial_release_date": "2021-10-20T14:40:00+00:00", "revision_history": [ { "date": "2021-10-20T14:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T14:40:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:43:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.312.b07-1.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.312.b07-1.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.312.b07-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35588" }, { "category": "external", "summary": "RHBZ#2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T14:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.312.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.312.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.312.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3886
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3886", "url": "https://access.redhat.com/errata/RHSA-2021:3886" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3886.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-22T17:43:03+00:00", "generator": { "date": "2024-11-22T17:43:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3886", "initial_release_date": "2021-10-20T13:12:25+00:00", "revision_history": [ { "date": "2021-10-20T13:12:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T13:12:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:43:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:12:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3886" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3967
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Imporant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.13) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.12) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3967", "url": "https://access.redhat.com/errata/RHSA-2021:3967" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3967.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.13 security update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-22T17:42:38+00:00", "generator": { "date": "2024-11-22T17:42:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3967", "initial_release_date": "2021-10-25T12:24:11+00:00", "revision_history": [ { "date": "2021-10-25T12:24:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-25T12:24:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:42:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.13", "product": { "name": "Red Hat Build of OpenJDK 11.0.13", "product_id": "Red Hat Build of OpenJDK 11.0.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3968
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.13) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.12) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3968", "url": "https://access.redhat.com/errata/RHSA-2021:3968" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3968.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.13 security update for Windows Builds", "tracking": { "current_release_date": "2024-11-22T17:42:31+00:00", "generator": { "date": "2024-11-22T17:42:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3968", "initial_release_date": "2021-10-25T12:24:29+00:00", "revision_history": [ { "date": "2021-10-25T12:24:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-25T12:24:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:42:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.13", "product": { "name": "Red Hat Build of OpenJDK 11.0.13", "product_id": "Red Hat Build of OpenJDK 11.0.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T12:24:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3968" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.13" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3960
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (1.8.0.312) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (1.8.0.302) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3960", "url": "https://access.redhat.com/errata/RHSA-2021:3960" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openjdk/8/html/release_notes_for_openjdk_8.0.312", "url": "https://access.redhat.com/documentation/en-us/openjdk/8/html/release_notes_for_openjdk_8.0.312" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3960.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u312 security update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-22T17:43:36+00:00", "generator": { "date": "2024-11-22T17:43:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3960", "initial_release_date": "2021-10-25T11:55:27+00:00", "revision_history": [ { "date": "2021-10-25T11:55:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-25T11:55:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:43:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u312", "product": { "name": "Red Hat Build of OpenJDK 8u312", "product_id": "Red Hat Build of OpenJDK 8u312", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35588" }, { "category": "external", "summary": "RHBZ#2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/installing-openjdk8-on-rhel#installing-jdk8-on-rhel-using-archive", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3960" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2022_0345
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR7.\n\nSecurity Fix(es):\n\n* Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment) (CVE-2021-35560)\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods (CVE-2021-41035)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0345", "url": "https://access.redhat.com/errata/RHSA-2022:0345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2027731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027731" }, { "category": "external", "summary": "2027791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0345.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T11:59:45+00:00", "generator": { "date": "2024-11-15T11:59:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0345", "initial_release_date": "2022-02-01T15:14:03+00:00", "revision_history": [ { "date": "2022-02-01T15:14:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-01T15:14:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:59:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.7.0-1.el8_5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.0-1.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1.el8_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1.el8_5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.7.0-1.el8_5?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64", "relates_to_product_reference": "Supplementary-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35560", "discovery_date": "2021-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027731" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 8u311 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35560" }, { "category": "external", "summary": "RHBZ#2027731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35560", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35560" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 8u311 (Deployment)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-41035", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027791" } ], "notes": [ { "category": "description", "text": "In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41035" }, { "category": "external", "summary": "RHBZ#2027791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41035" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41035", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41035" } ], "release_date": "2021-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T15:14:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.s390x", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.0-1.el8_5.x86_64", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.ppc64le", "Supplementary-8.5.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.0-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods" } ] }
rhsa-2021_3961
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (1.8.0.312) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (1.8.0.302) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3961", "url": "https://access.redhat.com/errata/RHSA-2021:3961" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3961.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u312 Windows Builds release and security update", "tracking": { "current_release_date": "2024-11-22T17:43:42+00:00", "generator": { "date": "2024-11-22T17:43:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3961", "initial_release_date": "2021-10-25T11:55:43+00:00", "revision_history": [ { "date": "2021-10-25T11:55:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-25T11:55:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:43:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u312", "product": { "name": "Red Hat Build of OpenJDK 8u312", "product_id": "Red Hat Build of OpenJDK 8u312", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35588" }, { "category": "external", "summary": "RHBZ#2015659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35588" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u312" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T11:55:43+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u312" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u312" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
rhsa-2021_3887
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)\n\n* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)\n\n* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)\n\n* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)\n\n* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)\n\n* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)\n\n* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)\n\n* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)\n\n* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)\n\n* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3887", "url": "https://access.redhat.com/errata/RHSA-2021:3887" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3887.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-22T17:42:54+00:00", "generator": { "date": "2024-11-22T17:42:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3887", "initial_release_date": "2021-10-20T13:49:32+00:00", "revision_history": [ { "date": "2021-10-20T13:49:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T13:49:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:42:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.13.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015648" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35550" }, { "category": "external", "summary": "RHBZ#2015648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35550" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)" }, { "cve": "CVE-2021-35556", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014515" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35556" }, { "category": "external", "summary": "RHBZ#2014515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35556" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)" }, { "cve": "CVE-2021-35559", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014518" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35559" }, { "category": "external", "summary": "RHBZ#2014518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35559" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)" }, { "cve": "CVE-2021-35561", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014524" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35561" }, { "category": "external", "summary": "RHBZ#2014524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35561" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)" }, { "cve": "CVE-2021-35564", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015061" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Keytool). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35564" }, { "category": "external", "summary": "RHBZ#2015061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35564" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)" }, { "cve": "CVE-2021-35565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014508" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35565" }, { "category": "external", "summary": "RHBZ#2014508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)" }, { "cve": "CVE-2021-35567", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015658" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35567" }, { "category": "external", "summary": "RHBZ#2015658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35567", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35567" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)" }, { "cve": "CVE-2021-35578", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015653" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35578" }, { "category": "external", "summary": "RHBZ#2015653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35578" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)" }, { "cve": "CVE-2021-35586", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015308" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35586" }, { "category": "external", "summary": "RHBZ#2015308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35586" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)" }, { "cve": "CVE-2021-35603", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015311" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35603" }, { "category": "external", "summary": "RHBZ#2015311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35603" } ], "release_date": "2021-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T13:49:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.13.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.13.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)" } ] }
wid-sec-w-2022-1375
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1375 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1375.json" }, { "category": "self", "summary": "WID-SEC-2022-1375 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1375" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5165 vom 2023-09-14", "url": "https://access.redhat.com/errata/RHSA-2023:5165" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-09-11", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5776-1 vom 2022-12-13", "url": "https://ubuntu.com/security/notices/USN-5776-1" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-14T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:09.779+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1375", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DB674BAFD9, FEDORA-2022-7E327A20BE" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JFrog Artifactory", "product": { "name": "JFrog Artifactory", "product_id": "T024527", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:-" } } }, { "category": "product_name", "name": "JFrog Artifactory \u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2013-7285", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-7285" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2014-0114", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0114" }, { "cve": "CVE-2014-3577", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3577" }, { "cve": "CVE-2014-3623", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3623" }, { "cve": "CVE-2015-0227", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-0227" }, { "cve": "CVE-2015-2575", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-2575" }, { "cve": "CVE-2015-3253", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-3253" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-7940", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-7940" }, { "cve": "CVE-2016-10750", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-10750" }, { "cve": "CVE-2016-3092", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3092" }, { "cve": "CVE-2016-3674", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3674" }, { "cve": "CVE-2016-6501", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-6501" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2017-1000487", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-1000487" }, { "cve": "CVE-2017-15095", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-15095" }, { "cve": "CVE-2017-17485", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-17485" }, { "cve": "CVE-2017-18214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18214" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-7525", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7525" }, { "cve": "CVE-2017-7657", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7657" }, { "cve": "CVE-2017-7957", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7957" }, { "cve": "CVE-2017-9506", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-9506" }, { "cve": "CVE-2018-1000206", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-1000206" }, { "cve": "CVE-2018-9116", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-9116" }, { "cve": "CVE-2019-10219", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-10219" }, { "cve": "CVE-2019-12402", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-12402" }, { "cve": "CVE-2019-17359", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17359" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2019-20104", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-20104" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13949", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13949" }, { "cve": "CVE-2020-14340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-14340" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-1745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-1745" }, { "cve": "CVE-2020-17521", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-17521" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7692", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7692" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2021-13936", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-13936" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22112", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22112" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22147", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22147" }, { "cve": "CVE-2021-22148", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22148" }, { "cve": "CVE-2021-22149", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22149" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-27568", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-27568" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30129", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-30129" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-41090", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41090" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2022-0536", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-0536" }, { "cve": "CVE-2022-22963", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-22963" }, { "cve": "CVE-2022-23632", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23632" }, { "cve": "CVE-2022-23648", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23648" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-29153", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-29153" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32223" } ] }
WID-SEC-W-2022-0676
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0676 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0676.json" }, { "category": "self", "summary": "WID-SEC-2022-0676 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0676" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Security-Director-Policy-Enforcer-upgraded-to-CentOS-7-9" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release-CVE-2022-22218?language=en_US" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:59.056+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0676", "initial_release_date": "2022-07-13T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 22.1R1", "product": { "name": "Juniper Junos Space \u003c 22.1R1", "product_id": "T023842", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:22.1r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20271", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-20271" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-23017", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23017" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-42739", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42739" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-22218", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-22218" } ] }
wid-sec-w-2022-0676
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0676 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0676.json" }, { "category": "self", "summary": "WID-SEC-2022-0676 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0676" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Security-Director-Policy-Enforcer-upgraded-to-CentOS-7-9" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release-CVE-2022-22218?language=en_US" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:59.056+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0676", "initial_release_date": "2022-07-13T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 22.1R1", "product": { "name": "Juniper Junos Space \u003c 22.1R1", "product_id": "T023842", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:22.1r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20271", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-20271" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-23017", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23017" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-42739", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42739" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-22218", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-22218" } ] }
wid-sec-w-2022-0196
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0196 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0196.json" }, { "category": "self", "summary": "WID-SEC-2022-0196 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0196" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2021 - Appendix Oracle Java SE vom 2021-10-19", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html#AppendixJAVA" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3885 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3884 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3884" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3893 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3893" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3886 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3886" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3889 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3889" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3889 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3889.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3891 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3891.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3892 vom 2021-10-21", "url": "https://linux.oracle.com/errata/ELSA-2021-3892.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3893 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3893.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3887 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3891 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3891" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3892 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3892" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1718 vom 2021-11-04", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1718.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-018 vom 2021-11-03", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/11/XRX21-018_FFPSv2_Win10_SecurityBulletin_Nov2021.pdf" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5030 vom 2021-12-08", "url": "https://access.redhat.com/errata/RHSA-2021:5030" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14876-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010022.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0107-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010011.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0108-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010012.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14875-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010014.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0166-1 vom 2022-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010052.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0310 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0310" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0345 vom 2022-02-01", "url": "https://access.redhat.com/errata/RHSA-2022:0345" }, { "category": "external", "summary": "IBM Security Bulletin 6552314 vom 2022-02-04", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-october-2021-affects-ibm-infosphere-information-server-cve-2021-35578-cve-2021-35564/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0970 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0970" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0968 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0968" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0969 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0969" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4957 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4957" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4959 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4959" }, { "category": "external", "summary": "IBM Security Bulletin 6566227 vom 2022-05-11", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-security-update-october-2021-2/" }, { "category": "external", "summary": "HCL Article KB0099493 vom 2022-07-21", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0099493" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1688 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1688" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1689 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1689" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1690 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1690" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1691 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1691" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1692 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1692" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1693 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1693" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1694 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1694" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1738 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1738" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-2026 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2026" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-2025 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2650-1 vom 2022-08-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011760.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5837 vom 2022-08-03", "url": "https://access.redhat.com/errata/RHSA-2022:5837" }, { "category": "external", "summary": "IBM Security Bulletin 6621599 vom 2022-09-21", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maximo-asset-management-is-vulnerable-to-authentication-bypass-cve-2022-40616/" }, { "category": "external", "summary": "IBM Security Bulletin 6824773 vom 2022-09-29", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-txseries-for-multiplatforms-is-vulnerable-to-a-denial-of-service-exposure-due-to-ibm-sdk-java-technology-edition/" }, { "category": "external", "summary": "IBM Security Bulletin 6825125 vom 2022-10-01", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-is-affected-by-multiple-vulnerabilities-in-ibm-runtime-environment-java-technology-edition-version-8/" }, { "category": "external", "summary": "IBM Security Bulletin 6987741 vom 2023-05-02", "url": "https://www.ibm.com/support/pages/node/6987741" }, { "category": "external", "summary": "Kyocera Firmwareneuheiten im Juni 2023 vom 2023-07-03", "url": "https://kyocommunity.kyocera.de/lexicon/index.php" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASCORRETTO8-2024-012 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALASCORRETTO8-2024-012.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASJAVA-OPENJDK11-2024-009 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALASJAVA-OPENJDK11-2024-009.html" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T10:06:43.641+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0196", "initial_release_date": "2021-10-19T22:00:00.000+00:00", "revision_history": [ { "date": "2021-10-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-10-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-02T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2021-11-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-12-08T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-18T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-24T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-01T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-03T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-03-20T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-02T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-02T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "23" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.2.1", "product": { "name": "Broadcom Brocade SANnav \u003c2.2.1", "product_id": "T024158", "product_identification_helper": { "cpe": "cpe:/a:broadcom:brocade_sannav:2.2.1" } } } ], "category": "product_name", "name": "Brocade SANnav" } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Information Server", "product": { "name": "IBM InfoSphere Information Server", "product_id": "T019995", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:-" } } }, { "category": "product_name", "name": "IBM MQ", "product": { "name": "IBM MQ", "product_id": "T021398", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:-" } } }, { "category": "product_name", "name": "IBM Maximo Asset Management", "product": { "name": "IBM Maximo Asset Management", "product_id": "T024664", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:-" } } }, { "branches": [ { "category": "product_version", "name": "1.1.8.0-1.1.8.4", "product": { "name": "IBM Spectrum Scale 1.1.8.0-1.1.8.4", "product_id": "T027575", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:1.1.8.0_-_1.1.8.4" } } } ], "category": "product_name", "name": "Storage Scale" }, { "branches": [ { "category": "product_version", "name": "9.1", "product": { "name": "IBM TXSeries 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_version", "name": "8.2", "product": { "name": "IBM TXSeries 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } } ], "category": "product_name", "name": "TXSeries" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Kyocera Printer", "product": { "name": "Kyocera Printer", "product_id": "T015471", "product_identification_helper": { "cpe": "cpe:/h:kyocera:printer:-" } } } ], "category": "vendor", "name": "Kyocera" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "21.2.0", "product": { "name": "Oracle Java SE 21.2.0", "product_id": "T020712", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:21.2.0" } } }, { "category": "product_version", "name": "11.0.12", "product": { "name": "Oracle Java SE 11.0.12", "product_id": "T020713", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.12" } } }, { "category": "product_version", "name": "Oracle GraalVM Enterprise Edition: 20.3.3", "product": { "name": "Oracle Java SE Oracle GraalVM Enterprise Edition: 20.3.3", "product_id": "T020748", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:oracle_graalvm_enterprise_edition_20.3.3" } } }, { "category": "product_version", "name": "Oracle GraalVM Enterprise Edition: 21.2.0", "product": { "name": "Oracle Java SE Oracle GraalVM Enterprise Edition: 21.2.0", "product_id": "T020749", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:oracle_graalvm_enterprise_edition_21.2.0" } } }, { "category": "product_version", "name": "17", "product": { "name": "Oracle Java SE 17", "product_id": "T020750", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17" } } }, { "category": "product_version", "name": "8u301", "product": { "name": "Oracle Java SE 8u301", "product_id": "T020752", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u301" } } }, { "category": "product_version", "name": "7u311", "product": { "name": "Oracle Java SE 7u311", "product_id": "T020753", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:7u311" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server", "product": { "name": "Xerox FreeFlow Print Server", "product_id": "T010509", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:-" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-27290", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-27290" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-3522", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-3522" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35603" } ] }
WID-SEC-W-2022-1375
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1375 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1375.json" }, { "category": "self", "summary": "WID-SEC-2022-1375 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1375" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5165 vom 2023-09-14", "url": "https://access.redhat.com/errata/RHSA-2023:5165" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-09-11", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5776-1 vom 2022-12-13", "url": "https://ubuntu.com/security/notices/USN-5776-1" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-14T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:09.779+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1375", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DB674BAFD9, FEDORA-2022-7E327A20BE" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JFrog Artifactory", "product": { "name": "JFrog Artifactory", "product_id": "T024527", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:-" } } }, { "category": "product_name", "name": "JFrog Artifactory \u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2013-7285", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-7285" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2014-0114", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0114" }, { "cve": "CVE-2014-3577", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3577" }, { "cve": "CVE-2014-3623", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3623" }, { "cve": "CVE-2015-0227", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-0227" }, { "cve": "CVE-2015-2575", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-2575" }, { "cve": "CVE-2015-3253", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-3253" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-7940", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-7940" }, { "cve": "CVE-2016-10750", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-10750" }, { "cve": "CVE-2016-3092", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3092" }, { "cve": "CVE-2016-3674", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3674" }, { "cve": "CVE-2016-6501", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-6501" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2017-1000487", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-1000487" }, { "cve": "CVE-2017-15095", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-15095" }, { "cve": "CVE-2017-17485", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-17485" }, { "cve": "CVE-2017-18214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18214" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-7525", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7525" }, { "cve": "CVE-2017-7657", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7657" }, { "cve": "CVE-2017-7957", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7957" }, { "cve": "CVE-2017-9506", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-9506" }, { "cve": "CVE-2018-1000206", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-1000206" }, { "cve": "CVE-2018-9116", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-9116" }, { "cve": "CVE-2019-10219", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-10219" }, { "cve": "CVE-2019-12402", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-12402" }, { "cve": "CVE-2019-17359", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17359" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2019-20104", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-20104" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13949", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13949" }, { "cve": "CVE-2020-14340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-14340" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-1745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-1745" }, { "cve": "CVE-2020-17521", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-17521" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7692", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7692" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2021-13936", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-13936" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22112", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22112" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22147", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22147" }, { "cve": "CVE-2021-22148", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22148" }, { "cve": "CVE-2021-22149", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22149" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-27568", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-27568" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30129", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-30129" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-41090", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41090" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2022-0536", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-0536" }, { "cve": "CVE-2022-22963", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-22963" }, { "cve": "CVE-2022-23632", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23632" }, { "cve": "CVE-2022-23648", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23648" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-29153", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-29153" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32223" } ] }
WID-SEC-W-2022-0809
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenJDK ist eine Java Umgebung, die unter der GPLv2 ver\u00f6ffentlicht wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in OpenJDK ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0809 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0809.json" }, { "category": "self", "summary": "WID-SEC-2022-0809 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0809" }, { "category": "external", "summary": "Kyocera Firmwareneuheiten im Juni 2023 vom 2023-07-03", "url": "https://kyocommunity.kyocera.de/lexicon/index.php" }, { "category": "external", "summary": "Debian Security Advisory DLA-2814 vom 2021-11-09", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4135 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4135" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisory vom 2021-10-19", "url": "https://openjdk.java.net/groups/vulnerability/advisories/2021-10-19" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3885 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3893 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3893" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3886 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3886" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3889 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3889.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3891 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3891.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3892 vom 2021-10-21", "url": "https://linux.oracle.com/errata/ELSA-2021-3892.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3893 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3893.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3887 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3889 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3889" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3891 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3891" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3892 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3892" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2021-27BA6780E5 vom 2021-10-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2021-27ba6780e5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3967 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3967" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3968 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3968" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3960 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3960" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3961 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3961" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3528-1 vom 2021-10-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009657.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5000 vom 2021-11-02", "url": "https://www.debian.org/security/2021/dsa-5000" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4532 vom 2021-11-11", "url": "https://access.redhat.com/errata/RHSA-2021:4532" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4531 vom 2021-11-11", "url": "https://access.redhat.com/errata/RHSA-2021:4531" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3671-1 vom 2021-11-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009728.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4135 vom 2021-11-18", "url": "https://linux.oracle.com/errata/ELSA-2021-4135.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3892 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048393.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3889 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048394.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-142 vom 2021-11-19", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-142/index.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3770-1 vom 2021-11-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009768.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3771-1 vom 2021-11-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009772.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3797-1 vom 2021-11-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009773.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1726 vom 2021-12-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1726.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5202-1 vom 2021-12-17", "url": "https://ubuntu.com/security/notices/USN-5202-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1561 vom 2022-01-20", "url": "https://alas.aws.amazon.com/ALAS-2022-1561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-05 vom 2022-09-07", "url": "https://security.gentoo.org/glsa/202209-05" } ], "source_lang": "en-US", "title": "OpenJDK: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-02T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:53:55.059+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0809", "initial_release_date": "2021-10-19T22:00:00.000+00:00", "revision_history": [ { "date": "2021-10-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-10-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-24T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2021-10-25T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-01T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2021-11-11T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux und CentOS aufgenommen" }, { "date": "2021-11-18T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-11-23T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-24T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-12-16T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2023-07-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "Kyocera Printer", "product": { "name": "Kyocera Printer", "product_id": "T015471", "product_identification_helper": { "cpe": "cpe:/h:kyocera:printer:-" } } } ], "category": "vendor", "name": "Kyocera" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source OpenJDK \u003c= 13.0.8", "product": { "name": "Open Source OpenJDK \u003c= 13.0.8", "product_id": "989635", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:13.0.8" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 15.0.4", "product": { "name": "Open Source OpenJDK \u003c= 15.0.4", "product_id": "989639", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:15.0.4" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 7u311", "product": { "name": "Open Source OpenJDK \u003c= 7u311", "product_id": "T020765", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:7u311" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 8u302", "product": { "name": "Open Source OpenJDK \u003c= 8u302", "product_id": "T020766", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:8u302" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 11.0.12", "product": { "name": "Open Source OpenJDK \u003c= 11.0.12", "product_id": "T020767", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:11.0.12" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 16.0.2", "product": { "name": "Open Source OpenJDK \u003c= 16.0.2", "product_id": "T020768", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:16.0.2" } } } ], "category": "product_name", "name": "OpenJDK" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35603" } ] }
wid-sec-w-2022-0809
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenJDK ist eine Java Umgebung, die unter der GPLv2 ver\u00f6ffentlicht wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in OpenJDK ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0809 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0809.json" }, { "category": "self", "summary": "WID-SEC-2022-0809 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0809" }, { "category": "external", "summary": "Kyocera Firmwareneuheiten im Juni 2023 vom 2023-07-03", "url": "https://kyocommunity.kyocera.de/lexicon/index.php" }, { "category": "external", "summary": "Debian Security Advisory DLA-2814 vom 2021-11-09", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4135 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4135" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisory vom 2021-10-19", "url": "https://openjdk.java.net/groups/vulnerability/advisories/2021-10-19" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3885 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3893 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3893" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3886 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3886" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3889 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3889.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3891 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3891.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3892 vom 2021-10-21", "url": "https://linux.oracle.com/errata/ELSA-2021-3892.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3893 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3893.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3887 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3889 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3889" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3891 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3891" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3892 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3892" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2021-27BA6780E5 vom 2021-10-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2021-27ba6780e5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3967 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3967" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3968 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3968" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3960 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3960" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3961 vom 2021-10-25", "url": "https://access.redhat.com/errata/RHSA-2021:3961" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3528-1 vom 2021-10-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009657.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5000 vom 2021-11-02", "url": "https://www.debian.org/security/2021/dsa-5000" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4532 vom 2021-11-11", "url": "https://access.redhat.com/errata/RHSA-2021:4532" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4531 vom 2021-11-11", "url": "https://access.redhat.com/errata/RHSA-2021:4531" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3671-1 vom 2021-11-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009728.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4135 vom 2021-11-18", "url": "https://linux.oracle.com/errata/ELSA-2021-4135.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3892 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048393.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3889 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048394.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-142 vom 2021-11-19", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-142/index.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3770-1 vom 2021-11-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009768.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3771-1 vom 2021-11-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009772.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3797-1 vom 2021-11-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009773.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1726 vom 2021-12-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1726.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5202-1 vom 2021-12-17", "url": "https://ubuntu.com/security/notices/USN-5202-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1561 vom 2022-01-20", "url": "https://alas.aws.amazon.com/ALAS-2022-1561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-05 vom 2022-09-07", "url": "https://security.gentoo.org/glsa/202209-05" } ], "source_lang": "en-US", "title": "OpenJDK: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-02T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:53:55.059+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0809", "initial_release_date": "2021-10-19T22:00:00.000+00:00", "revision_history": [ { "date": "2021-10-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-10-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-24T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2021-10-25T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-01T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2021-11-11T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux und CentOS aufgenommen" }, { "date": "2021-11-18T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-11-23T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-24T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-12-16T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2023-07-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "Kyocera Printer", "product": { "name": "Kyocera Printer", "product_id": "T015471", "product_identification_helper": { "cpe": "cpe:/h:kyocera:printer:-" } } } ], "category": "vendor", "name": "Kyocera" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source OpenJDK \u003c= 13.0.8", "product": { "name": "Open Source OpenJDK \u003c= 13.0.8", "product_id": "989635", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:13.0.8" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 15.0.4", "product": { "name": "Open Source OpenJDK \u003c= 15.0.4", "product_id": "989639", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:15.0.4" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 7u311", "product": { "name": "Open Source OpenJDK \u003c= 7u311", "product_id": "T020765", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:7u311" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 8u302", "product": { "name": "Open Source OpenJDK \u003c= 8u302", "product_id": "T020766", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:8u302" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 11.0.12", "product": { "name": "Open Source OpenJDK \u003c= 11.0.12", "product_id": "T020767", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:11.0.12" } } }, { "category": "product_name", "name": "Open Source OpenJDK \u003c= 16.0.2", "product": { "name": "Open Source OpenJDK \u003c= 16.0.2", "product_id": "T020768", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:16.0.2" } } } ], "category": "product_name", "name": "OpenJDK" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in OpenJDK, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen, einen Denial of Service Zustand herzustellen und Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T015471", "2951", "T002207", "67646", "T000126", "T010951", "398363", "T012167", "1727", "T004914", "T017562" ], "last_affected": [ "T020768", "T020767", "989639", "T020766", "T020765", "989635" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35603" } ] }
WID-SEC-W-2022-0196
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0196 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0196.json" }, { "category": "self", "summary": "WID-SEC-2022-0196 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0196" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2021 - Appendix Oracle Java SE vom 2021-10-19", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html#AppendixJAVA" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3885 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3884 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3884" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3893 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3893" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3886 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3886" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3889 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3889" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3889 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3889.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3891 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3891.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3892 vom 2021-10-21", "url": "https://linux.oracle.com/errata/ELSA-2021-3892.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3893 vom 2021-10-20", "url": "https://linux.oracle.com/errata/ELSA-2021-3893.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3887 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3891 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3891" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3892 vom 2021-10-20", "url": "https://access.redhat.com/errata/RHSA-2021:3892" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1718 vom 2021-11-04", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1718.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-018 vom 2021-11-03", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/11/XRX21-018_FFPSv2_Win10_SecurityBulletin_Nov2021.pdf" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5030 vom 2021-12-08", "url": "https://access.redhat.com/errata/RHSA-2021:5030" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14876-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010022.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0107-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010011.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0108-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010012.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14875-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010014.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0166-1 vom 2022-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010052.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0310 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0310" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0345 vom 2022-02-01", "url": "https://access.redhat.com/errata/RHSA-2022:0345" }, { "category": "external", "summary": "IBM Security Bulletin 6552314 vom 2022-02-04", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-october-2021-affects-ibm-infosphere-information-server-cve-2021-35578-cve-2021-35564/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0970 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0970" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0968 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0968" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0969 vom 2022-03-21", "url": "https://access.redhat.com/errata/RHSA-2022:0969" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4957 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4957" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4959 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4959" }, { "category": "external", "summary": "IBM Security Bulletin 6566227 vom 2022-05-11", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-security-update-october-2021-2/" }, { "category": "external", "summary": "HCL Article KB0099493 vom 2022-07-21", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0099493" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011645.html" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1688 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1688" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1689 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1689" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1690 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1690" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1691 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1691" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1692 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1692" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1693 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1693" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1694 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1694" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1738 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1738" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-2026 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2026" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-2025 vom 2022-08-03", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2650-1 vom 2022-08-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011760.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5837 vom 2022-08-03", "url": "https://access.redhat.com/errata/RHSA-2022:5837" }, { "category": "external", "summary": "IBM Security Bulletin 6621599 vom 2022-09-21", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maximo-asset-management-is-vulnerable-to-authentication-bypass-cve-2022-40616/" }, { "category": "external", "summary": "IBM Security Bulletin 6824773 vom 2022-09-29", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-txseries-for-multiplatforms-is-vulnerable-to-a-denial-of-service-exposure-due-to-ibm-sdk-java-technology-edition/" }, { "category": "external", "summary": "IBM Security Bulletin 6825125 vom 2022-10-01", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-is-affected-by-multiple-vulnerabilities-in-ibm-runtime-environment-java-technology-edition-version-8/" }, { "category": "external", "summary": "IBM Security Bulletin 6987741 vom 2023-05-02", "url": "https://www.ibm.com/support/pages/node/6987741" }, { "category": "external", "summary": "Kyocera Firmwareneuheiten im Juni 2023 vom 2023-07-03", "url": "https://kyocommunity.kyocera.de/lexicon/index.php" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASCORRETTO8-2024-012 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALASCORRETTO8-2024-012.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASJAVA-OPENJDK11-2024-009 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALASJAVA-OPENJDK11-2024-009.html" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T10:06:43.641+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0196", "initial_release_date": "2021-10-19T22:00:00.000+00:00", "revision_history": [ { "date": "2021-10-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-10-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-02T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2021-11-04T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-12-08T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-18T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-24T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-01T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-03T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-03-20T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-07-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-02T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-02T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "23" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.2.1", "product": { "name": "Broadcom Brocade SANnav \u003c2.2.1", "product_id": "T024158", "product_identification_helper": { "cpe": "cpe:/a:broadcom:brocade_sannav:2.2.1" } } } ], "category": "product_name", "name": "Brocade SANnav" } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Information Server", "product": { "name": "IBM InfoSphere Information Server", "product_id": "T019995", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:-" } } }, { "category": "product_name", "name": "IBM MQ", "product": { "name": "IBM MQ", "product_id": "T021398", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:-" } } }, { "category": "product_name", "name": "IBM Maximo Asset Management", "product": { "name": "IBM Maximo Asset Management", "product_id": "T024664", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:-" } } }, { "branches": [ { "category": "product_version", "name": "1.1.8.0-1.1.8.4", "product": { "name": "IBM Spectrum Scale 1.1.8.0-1.1.8.4", "product_id": "T027575", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:1.1.8.0_-_1.1.8.4" } } } ], "category": "product_name", "name": "Storage Scale" }, { "branches": [ { "category": "product_version", "name": "9.1", "product": { "name": "IBM TXSeries 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_version", "name": "8.2", "product": { "name": "IBM TXSeries 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } } ], "category": "product_name", "name": "TXSeries" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Kyocera Printer", "product": { "name": "Kyocera Printer", "product_id": "T015471", "product_identification_helper": { "cpe": "cpe:/h:kyocera:printer:-" } } } ], "category": "vendor", "name": "Kyocera" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "21.2.0", "product": { "name": "Oracle Java SE 21.2.0", "product_id": "T020712", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:21.2.0" } } }, { "category": "product_version", "name": "11.0.12", "product": { "name": "Oracle Java SE 11.0.12", "product_id": "T020713", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.12" } } }, { "category": "product_version", "name": "Oracle GraalVM Enterprise Edition: 20.3.3", "product": { "name": "Oracle Java SE Oracle GraalVM Enterprise Edition: 20.3.3", "product_id": "T020748", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:oracle_graalvm_enterprise_edition_20.3.3" } } }, { "category": "product_version", "name": "Oracle GraalVM Enterprise Edition: 21.2.0", "product": { "name": "Oracle Java SE Oracle GraalVM Enterprise Edition: 21.2.0", "product_id": "T020749", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:oracle_graalvm_enterprise_edition_21.2.0" } } }, { "category": "product_version", "name": "17", "product": { "name": "Oracle Java SE 17", "product_id": "T020750", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17" } } }, { "category": "product_version", "name": "8u301", "product": { "name": "Oracle Java SE 8u301", "product_id": "T020752", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u301" } } }, { "category": "product_version", "name": "7u311", "product": { "name": "Oracle Java SE 7u311", "product_id": "T020753", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:7u311" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server", "product": { "name": "Xerox FreeFlow Print Server", "product_id": "T010509", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:-" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-27290", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-27290" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-3522", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-3522" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder lokaler Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"Hoch\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"Hoch\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "67646", "T020749", "T020748", "T004914", "T017494", "T019995", "T020753", "T015471", "T020752", "T020750", "T002207", "T020713", "T020712", "398363", "T024664", "T021398", "T027575", "T010509" ] }, "release_date": "2021-10-19T22:00:00Z", "title": "CVE-2021-35603" } ] }
ghsa-fgv2-95mg-h2m9
Vulnerability from github
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
{ "affected": [], "aliases": [ "CVE-2021-35565" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-10-20T11:16:00Z", "severity": "MODERATE" }, "details": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GHSA-fgv2-95mg-h2m9", "modified": "2024-06-21T21:33:50Z", "published": "2022-05-24T19:18:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35565" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-5000" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240621-0006" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20211022-0004" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202209-05" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
gsd-2021-35565
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-35565", "description": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GSD-2021-35565", "references": [ "https://www.suse.com/security/cve/CVE-2021-35565.html", "https://www.debian.org/security/2021/dsa-5000", "https://access.redhat.com/errata/RHSA-2022:0345", "https://access.redhat.com/errata/RHSA-2022:0310", "https://access.redhat.com/errata/RHSA-2021:5030", "https://access.redhat.com/errata/RHSA-2021:3968", "https://access.redhat.com/errata/RHSA-2021:3967", "https://access.redhat.com/errata/RHSA-2021:3961", "https://access.redhat.com/errata/RHSA-2021:3960", "https://access.redhat.com/errata/RHSA-2021:3893", "https://access.redhat.com/errata/RHSA-2021:3892", "https://access.redhat.com/errata/RHSA-2021:3891", "https://access.redhat.com/errata/RHSA-2021:3889", "https://access.redhat.com/errata/RHSA-2021:3887", "https://access.redhat.com/errata/RHSA-2021:3886", "https://access.redhat.com/errata/RHSA-2021:3885", "https://access.redhat.com/errata/RHSA-2021:3884", "https://ubuntu.com/security/CVE-2021-35565", "https://advisories.mageia.org/CVE-2021-35565.html", "https://security.archlinux.org/CVE-2021-35565", "https://alas.aws.amazon.com/cve/html/CVE-2021-35565.html", "https://linux.oracle.com/cve/CVE-2021-35565.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-35565" ], "details": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GSD-2021-35565", "modified": "2023-12-13T01:23:28.692793Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2021-35565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE:7u311" }, { "version_affected": "=", "version_value": "Java SE:8u301" }, { "version_affected": "=", "version_value": "Java SE:11.0.12" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.3" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.2.0" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "impact": { "cvss": { "baseScore": "5.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20211022-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211022-0004/" }, { "name": "FEDORA-2021-35145352b0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/" }, { "name": "FEDORA-2021-7701833090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/" }, { "name": "FEDORA-2021-9a51a6f8b1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/" }, { "name": "FEDORA-2021-1cc8ffd122", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/" }, { "name": "FEDORA-2021-eb3e3e87d3", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/" }, { "name": "FEDORA-2021-107c8c5063", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/" }, { "name": "DSA-5000", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-5000" }, { "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" }, { "name": "GLSA-202209-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-05" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:11.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.50.2", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2021-35565" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20211022-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211022-0004/" }, { "name": "FEDORA-2021-35145352b0", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/" }, { "name": "FEDORA-2021-9a51a6f8b1", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/" }, { "name": "FEDORA-2021-7701833090", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/" }, { "name": "FEDORA-2021-1cc8ffd122", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/" }, { "name": "FEDORA-2021-eb3e3e87d3", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/" }, { "name": "FEDORA-2021-107c8c5063", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/" }, { "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" }, { "name": "DSA-5000", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-5000" }, { "name": "GLSA-202209-05", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202209-05" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2022-09-23T14:38Z", "publishedDate": "2021-10-20T11:16Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.